Analysis

  • max time kernel
    74s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 08:33

General

  • Target

    var/www/html/tata-pravesh/public/images/login/__MACOSX/www.scarlet.be/customercare/images/._input_bg.html

  • Size

    212B

  • MD5

    643287a1d5aa9eaaba0e746a6a43386f

  • SHA1

    409fdb85db041b8f0020eca939bfc0c0b4c2d205

  • SHA256

    d2e68d41acb858557acb08ce17b97aa7e49dc81294320d5f37a2b1cd511f275d

  • SHA512

    ef0131f0a71854da1643533f6dbfd3587f373a8112dae16964debf0bfcba434d6135488e44265b82b231fab3bee14ca5befa76002adf353ba46da624be0f6575

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\var\www\html\tata-pravesh\public\images\login\__MACOSX\www.scarlet.be\customercare\images\._input_bg.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1372 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UPGWML20.txt
    Filesize

    603B

    MD5

    38430818d4efebb22e440862e4abd6a7

    SHA1

    bd67d07e2433e15605cc5f318c53bdcb3dcf597c

    SHA256

    26932899921b3b87e687093f2641f8de94331988c6b046cc2fe83b376cb2880e

    SHA512

    de7772a2f314aeef6bde1afe617475cedb84111b7f29eb41b08973c59549476b3c94304d458cac97a4b5dc6d57eeebd4631f8973d0919cb440fe8039ef936362